id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-438g-mj2j-8f54 | Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | [] | null | 5.4 | null | null |
|
CVE-2008-7114 | SQL injection vulnerability in members_search.php in iFusion Services iFdate 2.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the name field. | [
"cpe:2.3:a:ifusionservices:ifdate:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2022-2278 | Featured Image from URL < 4.0.1 - Admin+ Stored Cross-Site Scripting | The Featured Image from URL (FIFU) WordPress plugin before 4.0.1 does not validate, sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup) | [
"cpe:2.3:a:fifu:featured_image_from_url:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null |
GHSA-334h-3www-4425 | A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This issue affects some unknown processing of the file view_payment.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265073 was assigned to this vulnerability. | [] | 6.9 | 7.3 | null | null |
|
CVE-2020-12753 | An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. Arbitrary code execution can occur via the bootloader because of an EL1/EL3 coldboot vulnerability involving raw_resources. The LG ID is LVE-SMP-200006 (May 2020). | [
"cpe:2.3:o:google:android:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-7jx8-3f9v-r586 | A vulnerability was found in Tenda FH1205 2.0.0.7(775). It has been declared as critical. This vulnerability affects the function GetParentControlInfo of the file /goform/GetParentControlInfo. The manipulation of the argument mac leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258298 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] | null | 8.8 | null | null |
|
CVE-2023-22636 | An unauthorized configuration download vulnerability in FortiWeb 6.3.6 through 6.3.21, 6.4.0 through 6.4.2 and 7.0.0 through 7.0.4 may allow a local attacker to access confidential configuration files via a crafted http request. | [
"cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*"
] | null | 6.6 | null | null |
|
CVE-2020-21087 | Cross Site Scripting (XSS) in X2Engine X2CRM v6.9 and older allows remote attackers to execute arbitrary code by injecting arbitrary web script or HTML via the "New Name" field of the "Rename a Module" tool. | [
"cpe:2.3:a:x2engine:x2crm:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
RHSA-2022:7927 | Red Hat Security Advisory: libksba security update | libksba: integer overflow may lead to remote code execution | [
"cpe:/a:redhat:rhel_eus:8.4::crb",
"cpe:/o:redhat:rhel_eus:8.4::baseos"
] | null | 8.6 | null | null |
CVE-2015-2954 | Cross-site request forgery (CSRF) vulnerability in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote attackers to hijack the authentication of arbitrary users. | [
"cpe:2.3:a:igreks:milkystep_light:*:*:*:*:*:*:*:*",
"cpe:2.3:a:igreks:milkystep_professional:*:*:*:*:*:*:*:*",
"cpe:2.3:a:igreks:milkystep_professional_oem:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2022-4311 |
An insertion of sensitive information into log file vulnerability exists in PcVue versions 15 through 15.2.2. This
could allow a user with access to the log files to discover connection strings of data sources configured for the
DbConnect, which could include credentials. Successful exploitation of this vulnerability could allow other users
unauthorized access to the underlying data sources.
| [
"cpe:2.3:a:arcinformatique:pcvue:*:*:*:*:*:*:*:*"
] | null | 4.7 | null | null |
|
CVE-2024-51532 | Dell PowerStore contains an Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to modification of arbitrary system files. | [] | null | 7.1 | null | null |
|
GHSA-8j43-r5jp-p953 | A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /view/show_student2.php. The manipulation of the argument grade leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-264442 is the identifier assigned to this vulnerability. | [] | 5.3 | 6.3 | null | null |
|
GHSA-gh2x-5426-78mh | AguardNet Technology's Space Management System does not properly filter user input, allowing remote attackers with regular privileges to inject JavaScript and perform Reflected Cross-site scripting attacks. | [] | null | 5.4 | null | null |
|
CVE-2025-1012 | A race during concurrent delazification could have led to a use-after-free. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | [] | null | 9.8 | null | null |
|
CVE-2024-9319 | SourceCodester Online Timesheet App delete-timesheet.php sql injection | A vulnerability, which was classified as critical, was found in SourceCodester Online Timesheet App 1.0. This affects an unknown part of the file /endpoint/delete-timesheet.php. The manipulation of the argument timesheet leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:sourcecodester:online_timesheet:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rems:online_timesheet_app:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 |
RHSA-2023:5363 | Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update | nodejs-semver: Regular expression denial of service nodejs: Permissions policies can be bypassed via Module._load nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() nodejs: Permissions policies can be bypassed via process.binding | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 7.5 | null | null |
CVE-2019-4028 | IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155906. | [
"cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | null |
|
CVE-2017-11880 | Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to run a specially crafted application and obtain information to further compromise the user's system due to the Windows kernel improperly initializing objects in memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11831. | [
"cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] | null | null | 4.7 | 1.9 |
|
CVE-2022-30613 | IBM QRadar SIEM 7.4 and 7.5 could disclose sensitive information via a local service to a privileged user. IBM X-Force ID: 227366. | [
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_2:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_3:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_4:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_5:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.3:fix_pack_6:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.5.0:update_pack_2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | null | 4.4 | null |
|
CVE-2020-36630 | FreePBX cdr Cdr.class.php ajaxHandler sql injection | A vulnerability was found in FreePBX cdr 14.0. It has been classified as critical. This affects the function ajaxHandler of the file ucp/Cdr.class.php. The manipulation of the argument limit/offset leads to sql injection. Upgrading to version 14.0.5.21 is able to address this issue. The name of the patch is f1a9eea2dfff30fb99d825bac194a676a82b9ec8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216771. | [
"cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*"
] | null | 5.5 | 5.5 | null |
GHSA-g584-6m2j-8cq4 | PHP Scripts Mall Chartered Accountant : Auditor Website 2.0.1 has CSRF via client/auditor/updprofile.php. | [] | null | null | 8.8 | null |
|
GHSA-hvcx-w6jp-qm72 | Certain Moxa Inc products are affected by an improper restriction of operations in EDR-G903 Series Firmware Version 5.5 or lower, EDR-G902 Series Firmware Version 5.5 or lower, and EDR-810 Series Firmware Version 5.6 or lower. Crafted requests sent to the device may allow remote arbitrary code execution. | [] | null | null | null | null |
|
GHSA-927w-mm9x-fr54 | IBM i2 Analyst Notebook 9.2.1 and 9.2.2 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 183322. | [] | null | null | null | null |
|
GHSA-pxrm-2qp8-fg59 | The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wpdm_members', 'wpdm_login_form', 'wpdm_reg_form' shortcodes in versions up to, and including, 3.2.70 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
CVE-2023-20255 | A vulnerability in an API of the Web Bridge feature of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP packets to an affected device. A successful exploit could allow the attacker to cause a partial availability condition, which could cause ongoing video calls to be dropped due to the invalid packets reaching the Web Bridge. | [
"cpe:2.3:a:cisco:meeting_server:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-j4hg-5h89-fm7r | Stack-based buffer overflow in WINSRV.DLL in the Client Server Runtime System (CSRSS) process of Microsoft Windows 2000, Windows XP SP1 and SP2, and Windows Server 2003 allows local users to gain privileges via a specially-designed application that provides console window information with a long FaceName value. | [] | null | null | null | null |
|
GHSA-g6hx-mx2f-fvx9 | Possible Command Injectionin iManager GET parameter has been discovered in
OpenText™ iManager 3.2.6.0000. | [] | null | 8.8 | null | null |
|
GHSA-67v2-whp9-7jrx | A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct an SQL injection attack due to insufficient input validation for the signin interface. A successful exploit could allow an attacker to extract sensitive information from the database. | [] | null | null | 6.5 | null |
|
GHSA-g899-mr4g-v86j | A flaw was found in privoxy before 3.0.32. A crash may occur due a NULL-pointer dereference when the socks server misbehaves. | [] | null | null | null | null |
|
CVE-2007-6158 | Multiple SQL injection vulnerabilities in caladmin.inc.php in Proverbs Web Calendar 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) loginname (aka Username) and (2) loginpass (aka Password) parameters to caladmin.php. | [
"cpe:2.3:a:proverbs:proverbs_web_calendar:1.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-5q7w-g3xf-4c68 | The optional Global Search feature for Sage 300 through version 2022 uses a set of hard-coded credentials for the accompanying Apache Solr instance. This issue could allow attackers to login to the Solr dashboard with admin privileges and access sensitive information. | [] | null | 7.5 | null | null |
|
CVE-2021-23003 | On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2, 14.1.x before 14.1.3.1, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, the Traffic Management Microkernel (TMM) process may produce a core file when undisclosed MPTCP traffic passes through a standard virtual server. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated. | [
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2022-34998 | JPEGDEC commit be4843c was discovered to contain a global buffer overflow via JPEGDecodeMCU at /src/jpeg.inl. | [
"cpe:2.3:a:bitbanksoftware:jpegdec:1.2.7:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-32jr-c78f-w9f2 | Microsoft Office Compatibility Pack SP3 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." | [] | null | null | null | null |
|
CVE-2019-11850 | ALEOS AT Command Stack Overflow | A stack overflow vulnerabiltity exist in the AT command interface of ALEOS before 4.11.0. The vulnerability may allow code execution | [
"cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_lx40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_lx60:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp70:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp70e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_rv50:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_rv50x:-:*:*:*:*:*:*:*"
] | null | 6.3 | null | null |
CVE-2020-23831 | A Reflected Cross-Site Scripting (XSS) vulnerability in the index.php login-portal webpage of SourceCodester Stock Management System v1.0 allows remote attackers to harvest login credentials and session cookies when an unauthenticated victim clicks on a malicious URL and enters credentials. | [
"cpe:2.3:a:stock_management_system_project:stock_management_system:1.0:*:*:*:*:*:*:*"
] | null | 6.4 | null | null |
|
CVE-2008-0841 | SQL injection vulnerability in index.php in the Giorgio Nordo Ricette (com_ricette) 1.0 component for Joomla! and Mambo allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:joomla:com_ricette_component:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mambo:com_ricette_component:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-58f5-8jq5-r8p2 | A race condition was addressed with improved locking. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to leak sensitive kernel state. | [] | null | 5.1 | null | null |
|
GHSA-cmjp-5pjj-7527 | Session fixation vulnerability in Ampache before 3.3.3.5 allows remote attackers to hijack web sessions via unspecified vectors. | [] | null | null | null | null |
|
CVE-2009-4267 | The console in Apache jUDDI 3.0.0 does not properly escape line feeds, which allows remote authenticated users to spoof log entries via the numRows parameter. | [
"cpe:2.3:a:apache:juddi:3.0.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 |
|
GHSA-xp4j-47qc-3grx | Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | 6.1 | null |
|
GHSA-w358-hq9x-mwxh | In Universal Media Server (UMS) 7.1.0, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running UMS, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack to cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains. | [] | null | null | 9.8 | null |
|
CVE-2007-0110 | Cross-site scripting (XSS) vulnerability in nidp/idff/sso in Novell Access Manager Identity Server before 3.0.0-1013 allows remote attackers to inject arbitrary web script or HTML via the IssueInstant parameter, which is not properly handled in the resulting error message. | [
"cpe:2.3:a:novell:access_manager_identity_server:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
RHSA-2023:5679 | Red Hat Security Advisory: OpenShift Container Platform 4.12.39 packages and security update | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 7.5 | null | null |
CVE-2021-32633 | Remote Code Execution via traversal in TAL expressions | Zope is an open-source web application server. In Zope versions prior to 4.6 and 5.2, users can access untrusted modules indirectly through Python modules that are available for direct use. By default, only users with the Manager role can add or edit Zope Page Templates through the web, but sites that allow untrusted users to add/edit Zope Page Templates through the web are at risk from this vulnerability. The problem has been fixed in Zope 5.2 and 4.6. As a workaround, a site administrator can restrict adding/editing Zope Page Templates through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing Zope Page Templates through the web should be restricted to trusted users only. | [
"cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*"
] | null | 6.8 | null | null |
GHSA-8493-g9j5-999j | Cross-Site Request Forgery (CSRF) vulnerability in VolThemes Patricia Lite.This issue affects Patricia Lite: from n/a through 1.2.3. | [] | null | 4.3 | null | null |
|
CVE-2012-2162 | The Web Server Plug-in in IBM WebSphere Application Server (WAS) 8.0 and earlier uses unencrypted HTTP communication after expiration of the plugin-key.kdb password, which allows remote attackers to obtain sensitive information by sniffing the network, or spoof arbitrary servers via a man-in-the-middle attack. | [
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.0.2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:5.1.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.22:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.24:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.28:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.30:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.32:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.35:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.0.2.37:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.0.43:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2016-5236 | Cross-Site-Scripting (XSS) vulnerabilities in F5 WebSafe Dashboard 3.9.5 and earlier, aka F5 WebSafe Alert Server, allow privileged authenticated users to inject arbitrary web script or HTML when creating a new user, account or signature. | [
"cpe:2.3:a:f5:websafe_alert_server:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
CVE-2024-47598 | GHSL-2024-246: GStreamer has an OOB-read in qtdemux_merge_sample_table | GStreamer is a library for constructing graphs of media-handling components. An OOB-read vulnerability has been discovered in the qtdemux_merge_sample_table function within qtdemux.c. The problem is that the size of the stts buffer isn’t properly checked before reading stts_duration, allowing the program to read 4 bytes beyond the boundaries of stts->data. This vulnerability reads up to 4 bytes past the allocated bounds of the stts array. This vulnerability is fixed in 1.24.10. | [
"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*"
] | 5.1 | null | null | null |
CVE-2007-5937 | Multiple buffer overflows in dvi2xx.c in dviljk in teTeX and TeXlive 2007 and earlier might allow user-assisted attackers to execute arbitrary code via a crafted DVI input file. | [
"cpe:2.3:a:tetex:tetex:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tug:texlive_2007:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2016-6020 | IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. | [
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.6:*:*:*:*:*:*:*"
] | null | null | 6.1 | 5.8 |
|
CVE-2006-3323 | PHP remote file inclusion vulnerability in admin/admin.php in MF Piadas 1.0 allows remote attackers to execute arbitrary PHP code via the page parameter. NOTE: the same vector can be used for cross-site scripting, but CVE analysis suggests that this is resultant from file inclusion of HTML or script. | [
"cpe:2.3:a:mastersfusion:mf_piadas:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-cqpx-pf6j-rwhj | The ThemeREX Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.33.0 via the 'trx_sc_reviews' shortcode 'type' attribute. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php file type can be uploaded and included. | [] | null | 8.8 | null | null |
|
CVE-2021-29239 | CODESYS Development System 3 before 3.5.17.0 displays or executes malicious documents or files embedded in libraries without first checking their validity. | [
"cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
CVE-2023-4882 | Multiple vulnerabilities in Open5GS | DOS vulnerability that could allow an attacker to register a new VNF (Virtual Network Function) value. This action could trigger the args_assets() function defined in the arg-log.php file, which would then execute the args-abort.c file, causing the service to crash. | [
"cpe:2.3:a:open5gs:open5gs:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
CVE-2024-11180 | ElementsKit Elementor addons <= 3.4.7 - Authenticated (Contributor+) Stored Cross-Site Scripting | The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Countdown Timer Widget ekit_countdown_timer_title parameter in all versions up to, and including, 3.4.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
GHSA-6f85-3f8q-qc94 | OroCommerce vulnerable to XSS when adding class name to Selector Manager on pages that use GrapeJS editor | ImpactDue to insufficient class name validation in GrapeJS library it's possible to add executable JS code in class name through Selector ManagerRelates to[https://github.com/artf/grapesjs/issues/4411](https://github.com/artf/grapesjs/issues/4411)PatchUpdate GrapeJS dependency to >=[v0.19.5](https://github.com/artf/grapesjs/releases/tag/v0.19.5) | [] | null | 6.9 | null | null |
CVE-2021-43551 | OSIsoft PI Vision | A remote attacker with write access to PI Vision could inject code into a display. Unauthorized information disclosure, modification, or deletion is possible if a victim views or interacts with the infected display using Microsoft Internet Explorer. The impact affects PI System data and other data accessible with victim's user permissions. | [
"cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
GHSA-gwqg-29r6-j2pq | Incorrect Privilege Assignment vulnerability in CE21 CE21 Suite allows Privilege Escalation.This issue affects CE21 Suite: from n/a through 2.2.0. | [] | null | 9.8 | null | null |
|
GHSA-4qmr-wpcp-38w7 | Cross-Site Request Forgery (CSRF) vulnerability in Lukman Nakib Preloader Matrix.This issue affects Preloader Matrix: from n/a through 2.0.1. | [] | null | 5.4 | null | null |
|
GHSA-hp73-v426-4699 | A vulnerability was found in Shenzhen Mingyuan Cloud Technology Mingyuan Real Estate ERP System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /Kfxt/Service.asmx of the component HTTP Header Handler. The manipulation of the argument X-Forwarded-For leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 5.3 | 6.3 | null | null |
|
CVE-2019-5299 | Huawei mobile phones Hima-AL00Bhave with Versions earlier than HMA-AL00C00B175 have a signature verification bypass vulnerability. Attackers can induce users to install malicious applications. Due to a defect in the signature verification logic, the malicious applications can invoke specific interface to execute malicious code. A successful exploit may result in the execution of arbitrary code. | [
"cpe:2.3:o:huawei:hima-al00b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:hima-al00b:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
GHSA-fjcq-4c82-3m9g | Untrusted search path vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows local users to gain privileges via a Trojan horse resource in an unspecified directory. | [] | null | null | 7.8 | null |
|
CVE-2010-0997 | Cross-site scripting (XSS) vulnerability in 107_plugins/content/content_manager.php in the Content Management plugin in e107 before 0.7.20, when the personal content manager is enabled, allows user-assisted remote authenticated users to inject arbitrary web script or HTML via the content_heading parameter. | [
"cpe:2.3:a:e107:e107:*:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.13:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.14:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.15:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.16:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.17:*:*:*:*:*:*:*",
"cpe:2.3:a:e107:e107:0.7.18:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
RHBA-2010:0266 | Red Hat Bug Fix Advisory: cman bug fix and enhancement update | cman/fence: insecure temporary file usage in the egenera fence agent | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
CVE-2015-0018 | Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0037, CVE-2015-0040, and CVE-2015-0066. | [
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-hm5x-4jqq-qcmg | Nanoleaf firmware v7.1.1 and below is missing an SSL certificate, allowing attackers to execute arbitrary code via a DHCP hijacking attack. | [] | null | 9.8 | null | null |
|
GHSA-qvfx-wc62-v7qh | coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF file. | [] | null | null | 6.5 | null |
|
GHSA-m4v5-m876-34f5 | In libstagefright, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-116718596 | [] | null | null | null | null |
|
CVE-2023-45996 | SQL injection vulnerability in Senayan Library Management Systems Slims v.9 and Bulian v.9.6.1 allows a remote attacker to obtain sensitive information and execute arbitrary code via a crafted script to the reborrowLimit parameter in the member_type.php. | [
"cpe:2.3:a:slims:senayan_library_management_system:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:slims:senayan_library_management_system_bulian:9.6.1:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
CVE-2015-0355 | Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043. | [
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_workstation_extension:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.6.z:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2023-24518 | Disabling the administrator's account through cross-site request forgery | A Cross-site Request Forgery (CSRF) vulnerability in Pandora FMS allows an attacker to force authenticated users to send a request to a web application they are currently authenticated against. This issue affects Pandora FMS version 767 and earlier versions on all platforms. | [
"cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*"
] | null | 6.7 | null | null |
GHSA-59c3-hhq4-m878 | ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in libclamav/hwp.c. | [] | null | null | 5.5 | null |
|
CVE-2016-4555 | client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses. | [
"cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.16:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.17:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.21:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.1.22:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.4.14:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2016-3162 | The File module in Drupal 7.x before 7.43 and 8.x before 8.0.4 allows remote authenticated users to bypass access restrictions and read, delete, or substitute a link to a file uploaded to an unprocessed form by leveraging permission to create content or comment and upload files. | [
"cpe:2.3:a:drupal:drupal:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:alpha7:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.13:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.14:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.15:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.16:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.17:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.18:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.19:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.21:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.22:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.23:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.24:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.25:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.26:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.27:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.28:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.29:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.32:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.33:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.34:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.35:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.36:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.37:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.38:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.41:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:7.x-dev:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:8.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 8.1 | 6.5 |
|
CVE-2004-1259 | Multiple buffer overflows in the handle_directive function in abcpp.c for abcpp 1.3.0 allow remote attackers to execute arbitrary code via crafted ABC files. | [
"cpe:2.3:a:abcpp:abcpp:1.3.0:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-935m-g269-5v3p | The Jambatan PBB Semporna (aka com.wJAMBATANPBBSEMPORNA) application 13523.82613 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
GHSA-wwhj-5x28-4qww | The Coupon Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Coupon Code' parameter in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
CVE-2023-27475 | Goutil vulnerable to path traversal when unzipping files | Goutil is a collection of miscellaneous functionality for the go language. In versions prior to 0.6.0 when users use fsutil.Unzip to unzip zip files from a malicious attacker, they may be vulnerable to path traversal. This vulnerability is known as a ZipSlip. This issue has been fixed in version 0.6.0, users are advised to upgrade. There are no known workarounds for this issue. | [
"cpe:2.3:a:goutil_project:goutil:*:*:*:*:*:go:*:*"
] | null | 8.8 | null | null |
CVE-2022-48220 | Potential vulnerabilities have been identified in certain HP Desktop PC products using the HP TamperLock feature, which might allow intrusion detection bypass via a physical attack. HP is releasing firmware and guidance to mitigate these potential vulnerabilities. | [
"cpe:2.3:h:hp:elite_mini_600_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_mini_800_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_sff_600_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_sff_800_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elite_tower_880_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g8_desktop_mini_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g8_small_form_factor_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_800_g8_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:elitedesk_880_g8_tower_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g8_24_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:eliteone_800_g8_27_all-in-one_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_mini_400_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_sff_400_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_tower_400_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pro_tower_480_g9_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_g8_tower_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z1_g9_tower_desktop_pc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_small_form_factor_g8_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_small_form_factor_g9_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_mini_g9_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_tower_g8_workstation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:z2_tower_g9_workstation:-:*:*:*:*:*:*:*"
] | null | 6.4 | null | null |
|
CVE-2018-3777 | Insufficient URI encoding in restforce before 3.0.0 allows attacker to inject arbitrary parameters into Salesforce API requests. | [
"cpe:2.3:a:restforce:restforce:*:*:*:*:*:ruby:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2021-0109 | Insecure inherited permissions for the Intel(R) SOC driver package for STK1A32SC before version 604 may allow an authenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:o:intel:compute_stick_stk1a32sc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:compute_stick_stk1a32sc:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
GHSA-p8jv-grrq-5565 | The Isolated Sites feature in Google Chrome before 26.0.1410.43 does not properly enforce the use of separate processes, which makes it easier for remote attackers to bypass intended access restrictions via a crafted web site. | [] | null | null | null | null |
|
CVE-2020-35821 | Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7800 before 1.0.2.74, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and XR700 before 1.0.1.10. | [
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
RHEA-2024:1870 | Red Hat Enhancement Advisory: Advisory for publishing Helm 3.13.2 GA release | golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:ocp_tools:4.15::el9"
] | null | 7.5 | null | null |
GHSA-vx8g-76pm-2x2x | Loomio version 2.22.0 allows executing arbitrary commands on the server.This is possible because the application is vulnerable to OS Command Injection. | [] | null | 10 | null | null |
|
GHSA-h965-ccm7-wvg6 | Static code injection vulnerability in the Guestbook component in CMS MAXSITE allows remote attackers to inject arbitrary PHP code into the guestbook via the message parameter. | [] | null | null | null | null |
|
GHSA-jg7c-h6xh-f8hr | In the Linux kernel, the following vulnerability has been resolved:quota: Fix potential NULL pointer dereferenceBelow race may cause NULL pointer dereferenceP1 P2
dquot_free_inode quota_off
drop_dquot_ref
remove_dquot_ref
dquots = i_dquot(inode)
dquots = i_dquot(inode)
srcu_read_lock
dquots[cnt]) != NULL (1)
dquots[type] = NULL (2)
spin_lock(&dquots[cnt]->dq_dqb_lock) (3)
....If dquot_free_inode(or other routines) checks inode's quota pointers (1)
before quota_off sets it to NULL(2) and use it (3) after that, NULL pointer
dereference will be triggered.So let's fix it by using a temporary pointer to avoid this issue. | [] | null | 4.7 | null | null |
|
CVE-2015-0485 | Unspecified vulnerability in the PeopleSoft Enterprise SCM Strategic Sourcing component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security. | [
"cpe:2.3:a:oracle:peoplesoft_products:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_products:9.2:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
CVE-2007-0865 | SQL injection vulnerability in comments.php in LushiNews 1.01 and earlier allows remote authenticated users to inject arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:lushinews:lushinews:1.00:*:*:*:*:*:*:*",
"cpe:2.3:a:lushinews:lushinews:1.01:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2021-22510 | Reflected XSS vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects all version 6.7 and earlier versions. | [
"cpe:2.3:a:microfocus:application_automation_tools:*:*:*:*:*:jenkins:*:*"
] | null | 6.1 | null | 4.3 |
|
GHSA-966v-xccm-p63c | Sourcecodester Faculty Evaluation System v1.0 is vulnerable to arbitrary code execution via /eval/ajax.php?action=save_user. | [] | null | 7.2 | null | null |
|
CVE-2024-5066 | PHPGurukul Online Course Registration System pincode-verification.php sql injection | A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264925 was assigned to this vulnerability. | [
"cpe:2.3:a:phpgurukul:online_course_registration_system:3.1:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-v5vq-p7x3-f239 | A vulnerability has been found in SEMCMS up to 4.8 and classified as critical. Affected by this vulnerability is the function locate of the file function.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263317 was assigned to this vulnerability. | [] | null | 6.3 | null | null |
|
CVE-2022-34181 | Jenkins xUnit Plugin 3.0.8 and earlier implements an agent-to-controller message that creates a user-specified directory if it doesn't exist, and parsing files inside it as test results, allowing attackers able to control agent processes to create an arbitrary directory on the Jenkins controller or to obtain test results from existing files in an attacker-specified directory. | [
"cpe:2.3:a:jenkins:xunit:*:*:*:*:*:jenkins:*:*"
] | null | 9.1 | null | 6.4 |
|
GHSA-ch7m-4fh6-r3f2 | Trustwave WebDefend Enterprise before 5.0 7.01.903-1.4 stores specific user-account credentials in a MySQL database, which makes it easier for remote attackers to read the event collection table via requests to the management port, a different vulnerability than CVE-2011-0756. | [] | null | null | null | null |
|
GHSA-wpw2-w3qc-gx5g | Heap buffer overflow in GPU in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [] | null | 6.5 | null | null |
|
RHSA-2023:3625 | Red Hat Security Advisory: OpenShift Container Platform 4.10.62 security update | xstream: Denial of Service by injecting recursive collections or maps based on element's hash values raising a stack overflow springframework: Security Bypass With Un-Prefixed Double Wildcard Pattern jenkins-2-plugin: workflow-job: Stored XSS vulnerability in Pipeline: Job Plugin jenkins-2-plugin: email-ext: Missing permission check in Email Extension Plugin jenkins-2-plugin: email-ext: CSRF vulnerability in Email Extension Plugin jenkins-2-plugin: pipeline-utility-steps: Arbitrary file write vulnerability on agents in Pipeline Utility Steps Plugin | [
"cpe:/a:redhat:openshift:4.10::el7",
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 6.3 | null | null |
GHSA-2v62-w6hr-9gww | SQL injection vulnerability in Kostenloses Linkmanagementscript allows remote attackers to execute arbitrary SQL commands via the id parameter to (1) view.php and (2) top_view.php. | [] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.